Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

445 advisories

Loading
TensorFlow has double free in Fractional(Max/Avg)Pool High
CVE-2023-25801 was published for tensorflow (pip) Mar 24, 2023
dmc1778
Sudo before 1.9.13p2 has a double free in the per-command chroot feature. High Unreviewed
CVE-2023-27320 was published Feb 28, 2023
Double Free vulnerability in virtualsquare picoTCP v1.7.0 and picoTCP-NG v2.1 in modules... Critical Unreviewed
CVE-2021-33304 was published Feb 16, 2023
openssl-src contains Double free after calling `PEM_read_bio_ex` High
CVE-2022-4450 was published for openssl-src (Rust) Feb 8, 2023
michaelkedar
diplib v3.0.0 is vulnerable to Double Free. Moderate Unreviewed
CVE-2021-39432 was published Nov 4, 2022
ProTip! Advisories are also available from the GraphQL API